CVE-2007-5503
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Current Description
Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.
View Analysis Description
Analysis
Description
Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image, which is not properly handled by the read_png function.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://bugs.gentoo.org/show_bug.cgi?id=200350
CVE, Inc., Red Hat
http://bugs.gentoo.org/show_bug.cgi?id=201860
CVE, Inc., Red Hat
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=5c7d2d14d78e4dfb1ef6d2c40f0910f177e07360
CVE, Inc., Red Hat
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=e49bcde27f88e21d5b8037a0089a226096f6514b
CVE, Inc., Red Hat
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff_plain%3Bh=6020f67f1a49cfe3844c4938d4af24c63c8424cc%3Bhp=c79fc9af334fd6f2d1078071d64178125561b187
CVE, Inc., Red Hat
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
CVE, Inc., Red Hat
http://rhn.redhat.com/errata/RHSA-2007-1078.html
CVE, Inc., Red Hat
Patch
Vendor Advisory
http://secunia.com/advisories/27775
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/27819
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/27880
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/27887
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/27985
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/28289
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/28476
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/28529
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/28555
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/28838
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/29767
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/31707
CVE, Inc., Red Hat
Vendor Advisory
http://secunia.com/advisories/31711
CVE, Inc., Red Hat
Vendor Advisory
http://security.gentoo.org/glsa/glsa-200712-04.xml
CVE, Inc., Red Hat
http://security.gentoo.org/glsa/glsa-201209-25.xml
CVE, Inc., Red Hat
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.362119
CVE, Inc., Red Hat
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0015
CVE, Inc., Red Hat
http://www.debian.org/security/2008/dsa-1542
CVE, Inc., Red Hat
http://www.gentoo.org/security/en/glsa/glsa-200712-24.xml
CVE, Inc., Red Hat
http://www.mandriva.com/security/advisories?name=MDVSA-2008:019
CVE, Inc., Red Hat
http://www.securityfocus.com/archive/1/486405/100/0/threaded
CVE, Inc., Red Hat
http://www.securityfocus.com/archive/1/495869/100/0/threaded
CVE, Inc., Red Hat
http://www.securityfocus.com/bid/26650
CVE, Inc., Red Hat
http://www.securitytracker.com/id?1019027
CVE, Inc., Red Hat
http://www.vmware.com/security/advisories/VMSA-2008-0014.html
CVE, Inc., Red Hat
http://www.vmware.com/support/player2/doc/releasenotes_player2.html
CVE, Inc., Red Hat
http://www.vmware.com/support/server/doc/releasenotes_server.html
CVE, Inc., Red Hat
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
CVE, Inc., Red Hat
http://www.vupen.com/english/advisories/2007/4045
CVE, Inc., Red Hat
Vendor Advisory
http://www.vupen.com/english/advisories/2008/2466
CVE, Inc., Red Hat
Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=387431
CVE, Inc., Red Hat
https://exchange.xforce.ibmcloud.com/vulnerabilities/38771
CVE, Inc., Red Hat
https://issues.rpath.com/browse/RPL-1966
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11251
CVE, Inc., Red Hat
https://usn.ubuntu.com/550-1/
CVE, Inc., Red Hat
https://usn.ubuntu.com/550-2/
CVE, Inc., Red Hat
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00630.html
CVE, Inc., Red Hat
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-189
Numeric Errors
NIST
Change History
9 change records found show changes
CVE Modified by CVE 11/20/2024 7:38:03 PM
Action
Type
Old Value
New Value
Added
Reference
http://bugs.gentoo.org/show_bug.cgi?id=200350
Added
Reference
http://bugs.gentoo.org/show_bug.cgi?id=201860
Added
Reference
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=5c7d2d14d78e4dfb1ef6d2c40f0910f177e07360
Added
Reference
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=e49bcde27f88e21d5b8037a0089a226096f6514b
Added
Reference
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff_plain%3Bh=6020f67f1a49cfe3844c4938d4af24c63c8424cc%3Bhp=c79fc9af334fd6f2d1078071d64178125561b187
Added
Reference
http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html
Added
Reference
http://rhn.redhat.com/errata/RHSA-2007-1078.html
Added
Reference
http://secunia.com/advisories/27775
Added
Reference
http://secunia.com/advisories/27819
Added
Reference
http://secunia.com/advisories/27880
Added
Reference
http://secunia.com/advisories/27887
Added
Reference
http://secunia.com/advisories/27985
Added
Reference
http://secunia.com/advisories/28289
Added
Reference
http://secunia.com/advisories/28476
Added
Reference
http://secunia.com/advisories/28529
Added
Reference
http://secunia.com/advisories/28555
Added
Reference
http://secunia.com/advisories/28838
Added
Reference
http://secunia.com/advisories/29767
Added
Reference
http://secunia.com/advisories/31707
Added
Reference
http://secunia.com/advisories/31711
Added
Reference
http://security.gentoo.org/glsa/glsa-200712-04.xml
Added
Reference
http://security.gentoo.org/glsa/glsa-201209-25.xml
Added
Reference
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.362119
Added
Reference
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0015
Added
Reference
http://www.debian.org/security/2008/dsa-1542
Added
Reference
http://www.gentoo.org/security/en/glsa/glsa-200712-24.xml
Added
Reference
http://www.mandriva.com/security/advisories?name=MDVSA-2008:019
Added
Reference
http://www.securityfocus.com/archive/1/486405/100/0/threaded
Added
Reference
http://www.securityfocus.com/archive/1/495869/100/0/threaded
Added
Reference
http://www.securityfocus.com/bid/26650
Added
Reference
http://www.securitytracker.com/id?1019027
Added
Reference
http://www.vmware.com/security/advisories/VMSA-2008-0014.html
Added
Reference
http://www.vmware.com/support/player2/doc/releasenotes_player2.html
Added
Reference
http://www.vmware.com/support/server/doc/releasenotes_server.html
Added
Reference
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
Added
Reference
http://www.vupen.com/english/advisories/2007/4045
Added
Reference
http://www.vupen.com/english/advisories/2008/2466
Added
Reference
https://bugzilla.redhat.com/show_bug.cgi?id=387431
Added
Reference
https://exchange.xforce.ibmcloud.com/vulnerabilities/38771
Added
Reference
https://issues.rpath.com/browse/RPL-1966
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11251
Added
Reference
https://usn.ubuntu.com/550-1/
Added
Reference
https://usn.ubuntu.com/550-2/
Added
Reference
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00630.html
CVE Modified by Red Hat, Inc. 5/13/2024 9:48:34 PM
Action
Type
Old Value
New Value
CVE Modified by Red Hat, Inc. 2/12/2023 9:18:29 PM
Action
Type
Old Value
New Value
Changed
Description
CVE-2007-5503 cairo integer overflow
Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.
Removed
Reference
https://access.redhat.com/errata/RHSA-2007:1078 [No Types Assigned]
Removed
Reference
https://access.redhat.com/security/cve/CVE-2007-5503 [No Types Assigned]
CVE Modified by Red Hat, Inc. 2/02/2023 2:15:28 PM
Action
Type
Old Value
New Value
Changed
Description
Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.
CVE-2007-5503 cairo integer overflow
Added
Reference
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=5c7d2d14d78e4dfb1ef6d2c40f0910f177e07360 [No Types Assigned]
Added
Reference
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff%3Bh=e49bcde27f88e21d5b8037a0089a226096f6514b [No Types Assigned]
Added
Reference
http://gitweb.freedesktop.org/?p=cairo%3Ba=commitdiff_plain%3Bh=6020f67f1a49cfe3844c4938d4af24c63c8424cc%3Bhp=c79fc9af334fd6f2d1078071d64178125561b187 [No Types Assigned]
Added
Reference
https://access.redhat.com/errata/RHSA-2007:1078 [No Types Assigned]
Added
Reference
https://access.redhat.com/security/cve/CVE-2007-5503 [No Types Assigned]
Removed
Reference
http://gitweb.freedesktop.org/?p=cairo;a=commitdiff;h=5c7d2d14d78e4dfb1ef6d2c40f0910f177e07360 [No Types Assigned]
Removed
Reference
http://gitweb.freedesktop.org/?p=cairo;a=commitdiff;h=e49bcde27f88e21d5b8037a0089a226096f6514b [Exploit]
Removed
Reference
http://gitweb.freedesktop.org/?p=cairo;a=commitdiff_plain;h=6020f67f1a49cfe3844c4938d4af24c63c8424cc;hp=c79fc9af334fd6f2d1078071d64178125561b187 [No Types Assigned]
CVE Modified by Red Hat, Inc. 10/15/2018 5:45:20 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/archive/1/486405/100/0/threaded [No Types Assigned]
Added
Reference
http://www.securityfocus.com/archive/1/495869/100/0/threaded [No Types Assigned]
Removed
Reference
http://www.securityfocus.com/archive/1/archive/1/486405/100/0/threaded [No Types Assigned]
Removed
Reference
http://www.securityfocus.com/archive/1/archive/1/495869/100/0/threaded [No Types Assigned]
CVE Modified by Red Hat, Inc. 10/03/2018 5:50:22 PM
Action
Type
Old Value
New Value
Added
Reference
https://usn.ubuntu.com/550-1/ [No Types Assigned]
Added
Reference
https://usn.ubuntu.com/550-2/ [No Types Assigned]
Removed
Reference
http://www.ubuntulinux.org/support/documentation/usn/usn-550-1 [No Types Assigned]
Removed
Reference
http://www.ubuntulinux.org/support/documentation/usn/usn-550-2 [No Types Assigned]
CVE Modified by Red Hat, Inc. 9/28/2017 9:29:38 PM
Action
Type
Old Value
New Value
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11251 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11251 [No Types Assigned]
CVE Modified by Red Hat, Inc. 7/28/2017 9:33:43 PM
Action
Type
Old Value
New Value
Added
Reference
https://exchange.xforce.ibmcloud.com/vulnerabilities/38771 [No Types Assigned]
Removed
Reference
http://xforce.iss.net/xforce/xfdb/38771 [No Types Assigned]
Initial CVE Analysis 11/30/2007 2:56:00 PM
Action
Type
Old Value
New Value
Quick Info
CVE Dictionary Entry: CVE-2007-5503 NVD
Published Date: 11/29/2007 NVD
Last Modified: 04/08/2025
Source: Red Hat, Inc.